General

  • Target

    19d72b9e82795b7800184cc46f6ca059_JaffaCakes118

  • Size

    744KB

  • Sample

    240628-mwkz5axhpl

  • MD5

    19d72b9e82795b7800184cc46f6ca059

  • SHA1

    d2af511cb69102e8991051248955bd9b09b771e2

  • SHA256

    b81928d1c2798d60871b08daef41832e3748d29dfd1164d9082773d2c9f0f499

  • SHA512

    9715312f07b19e0f38de7060de351266eb79aaf41f801b686121fa574a428fd00300b4d3331fc585d3686446a2bbc469414180d4504a78670d37f0ecc27c2440

  • SSDEEP

    12288:tGanzxFib8ZfaDQ9wLlI6ZYZS2zwn9hH+1Z8b+D/qXbt4oeYPUbC66dSIk1F00YJ:tGaVob8ZiIwLl1ZYZS2zKIZ8b+Tox4ox

Malware Config

Targets

    • Target

      19d72b9e82795b7800184cc46f6ca059_JaffaCakes118

    • Size

      744KB

    • MD5

      19d72b9e82795b7800184cc46f6ca059

    • SHA1

      d2af511cb69102e8991051248955bd9b09b771e2

    • SHA256

      b81928d1c2798d60871b08daef41832e3748d29dfd1164d9082773d2c9f0f499

    • SHA512

      9715312f07b19e0f38de7060de351266eb79aaf41f801b686121fa574a428fd00300b4d3331fc585d3686446a2bbc469414180d4504a78670d37f0ecc27c2440

    • SSDEEP

      12288:tGanzxFib8ZfaDQ9wLlI6ZYZS2zwn9hH+1Z8b+D/qXbt4oeYPUbC66dSIk1F00YJ:tGaVob8ZiIwLl1ZYZS2zKIZ8b+Tox4ox

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks